id
stringlengths 13
15
| title
stringlengths 29
176
| description
stringlengths 8
32.1k
| cpes
sequencelengths 0
20
| cvss_v4_0
null | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
null |
---|---|---|---|---|---|---|---|
RHSA-2013:1850 | Red Hat Security Advisory: openjpeg security update | openjpeg: multiple denial of service flaws openjpeg: heap-based buffer overflows openjpeg: out-of-bounds memory read flaws openjpeg: heap-based buffer overflows in version 1.3 | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 7.5 | null |
RHSA-2021:2316 | Red Hat Security Advisory: kernel-rt security and bug fix update | kernel: use-after-free in n_tty_receive_buf_common function in drivers/tty/n_tty.c kernel: Integer overflow in Intel(R) Graphics Drivers kernel: Improper input validation in some Intel(R) Graphics Drivers kernel: Null pointer dereference in some Intel(R) Graphics Drivers kernel: Speculation on pointer arithmetic against bpf_context pointer kernel: Use after free via PI futex state | [
"cpe:/a:redhat:rhel_extras_rt:7"
] | null | 7 | null | null |
RHSA-2024:10177 | Red Hat Security Advisory: Red Hat build of Keycloak 26.0.6 Images Update | org.keycloak/keycloak-quarkus-server: Keycloak proxy header handling Denial-of-Service (DoS) vulnerability keycloak-core: mTLS passthrough org.keycloak:keycloak-services: Keycloak Denial of Service org.keycloak:keycloak-quarkus-server: Sensitive Data Exposure in Keycloak Build Process keycloak-quarkus-server: Keycloak path trasversal | [
"cpe:/a:redhat:build_keycloak:26.0::el9"
] | null | 5.9 | 2.7 | null |
RHSA-2004:240 | Red Hat Security Advisory: squirrelmail security update | security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2002:288 | Red Hat Security Advisory: : Updated MySQL packages fix various security issues | security flaw security flaw security flaw security flaw | [
"cpe:/o:redhat:linux:7.0",
"cpe:/o:redhat:linux:7.1",
"cpe:/o:redhat:linux:7.2",
"cpe:/o:redhat:linux:7.3",
"cpe:/o:redhat:linux:8.0"
] | null | null | null | null |
RHSA-2023:0348 | Red Hat Security Advisory: kpatch-patch security update | kernel: watch queue race condition can lead to privilege escalation kernel: memory corruption in AX88179_178A based USB ethernet device. kernel: i915: Incorrect GPU TLB flush can lead to random memory access kernel: nfsd buffer overflow by RPC message over TCP with garbage data | [
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 7.5 | null | null |
RHSA-2021:1518 | Red Hat Security Advisory: Red Hat Ceph Storage 3.3 Security and Bug Fix Update | ceph: specially crafted XML payload on POST requests leads to DoS by crashing RGW grafana: SSRF incorrect access control vulnerability allows unauthenticated users to make grafana send HTTP requests to any URL ceph: User credentials can be manipulated and stolen by Native CephFS consumers of OpenStack Manila tcmu-runner: SCSI target (LIO) write to any block on ILO backstore | [
"cpe:/a:redhat:ceph_storage:3::el7"
] | null | 8.1 | null | null |
RHSA-2024:5056 | Red Hat Security Advisory: Red Hat Integration Camel K 1.10.7 release and security update. | pgjdbc: PostgreSQL JDBC Driver allows attacker to inject SQL if using PreferQueryMode=SIMPLE | [
"cpe:/a:redhat:camel_k:1.10.7"
] | null | 9.8 | null | null |
RHSA-2023:0611 | Red Hat Security Advisory: git security update | git: gitattributes parsing integer overflow git: Heap overflow in `git archive`, `git log --format` leading to RCE | [
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 9.8 | null | null |
RHSA-2007:0501 | Red Hat Security Advisory: libexif integer overflow | libexif integer overflow | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2020:1688 | Red Hat Security Advisory: libtiff security update | libtiff: integer overflow in _TIFFCheckMalloc and _TIFFCheckRealloc in tif_aux.c | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | null | 4.5 | null |
RHSA-2025:3367 | Red Hat Security Advisory: grub2 security update | grub2: net: Out-of-bounds write in grub_net_search_config_file() | [
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.6 | null | null |
RHSA-2015:1088 | Red Hat Security Advisory: qemu-kvm-rhev security update | qemu: pcnet: multi-tmd buffer overflow in the tx path | [
"cpe:/a:redhat:enterprise_linux:6::hypervisor"
] | null | null | null | null |
RHSA-2023:4432 | Red Hat Security Advisory: iperf3 security update | iperf3: memory allocation hazard and crash | [
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 7.5 | null | null |
RHSA-2025:0382 | Red Hat Security Advisory: .NET 9.0 security update | dotnet: .NET Remote Code Execution Vulnerability dotnet: .NET and Visual Studio Remote Code Execution Vulnerability dotnet: .NET Elevation of Privilege Vulnerability dotnet: .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 8.8 | null | null |
RHBA-2022:3945 | Red Hat Bug Fix Advisory: new packages: vim | vim: Use after free in src/ex_cmds.c | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 7.3 | null | null |
RHSA-2022:8420 | Red Hat Security Advisory: mingw-zlib security update | zlib: A flaw found in zlib when compressing (not decompressing) certain inputs | [
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 8.2 | null | null |
RHSA-2019:2864 | Red Hat Security Advisory: kernel security update | kernel: vhost-net: guest to host kernel escape during migration | [
"cpe:/o:redhat:enterprise_linux:7::hypervisor",
"cpe:/o:redhat:rhel_eus:7.6::computenode",
"cpe:/o:redhat:rhel_eus:7.6::server"
] | null | null | 7.2 | null |
RHSA-2020:1231 | Red Hat Security Advisory: buildah security and bug fix update | proglottis/gpgme: Use-after-free in GPGME bindings during container image pull | [
"cpe:/a:redhat:rhel_extras_other:7"
] | null | 7.5 | null | null |
RHSA-2023:4980 | Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.7 security and bug fix updates | openshift: OCP & FIPS mode vm2: Promise handler sanitization can be bypassed allowing attackers to escape the sandbox and run arbitrary code vm2: custom inspect function allows attackers to escape the sandbox and run arbitrary code | [
"cpe:/a:redhat:acm:2.6::el8"
] | null | 9.8 | null | null |
RHSA-2021:2371 | Red Hat Security Advisory: container-tools:rhel8 security update | runc: vulnerable to symlink exchange attack | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2021:2405 | Red Hat Security Advisory: dhcp security update | dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient | [
"cpe:/o:redhat:rhel_eus:7.7::computenode",
"cpe:/o:redhat:rhel_eus:7.7::server"
] | null | 8.8 | null | null |
RHBA-2019:0772 | Red Hat Bug Fix Advisory: rh-nodejs10 bug fix update | nodejs: Unintentional exposure of uninitialized memory | [
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | null | 5.3 | null |
RHSA-2008:0973 | Red Hat Security Advisory: kernel security and bug fix update | Linux Kernel isdn_net_setcfg buffer overflow kernel: linux x86_64 ia32 emulation leaks uninitialized data kernel: sit memory leak kernel: NULL ptr dereference in multiple network drivers due to missing checks in tty code Linux kernel local filesystem DoS kernel: missing capability checks in sbni_ioctl() kernel: open() call allows setgid bit when user is not in new file's group | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2022:5473 | Red Hat Security Advisory: thunderbird security update | Mozilla: Undesired attributes could be set as part of prototype pollution Mozilla: An email with a mismatching OpenPGP signature date was accepted as valid Mozilla: CSP bypass enabling stylesheet injection Mozilla: CSP sandbox header without `allow-scripts` can be bypassed via retargeted javascript: URI Mozilla: Use-after-free in nsSHistory Mozilla: Unavailable PAC file resulted in OCSP requests being blocked Mozilla: A popup window could be resized in a way to overlay the address bar with web content Mozilla: Potential integer overflow in ReplaceElementsAt Mozilla: Memory safety bugs fixed in Firefox 102 and Firefox ESR 91.11 | [
"cpe:/a:redhat:rhel_eus:8.4::appstream"
] | null | 8.8 | 7.5 | null |
RHSA-2023:0168 | Red Hat Security Advisory: dpdk security update | dpdk: DoS when a Vhost header crosses more than two descriptors and exhausts all mbufs | [
"cpe:/a:redhat:rhel_e4s:8.1::appstream"
] | null | 8.6 | null | null |
RHSA-2024:4173 | Red Hat Security Advisory: Red Hat build of Cryostat 3.0.0: new RHEL 8 container image security update | bc-java: BouncyCastle vulnerable to a timing variant of Bleichenbacher (Marvin Attack) | [
"cpe:/a:redhat:cryostat:3::el8"
] | null | 5.9 | null | null |
RHSA-2023:5539 | Red Hat Security Advisory: libvpx security update | libvpx: Heap buffer overflow in vp8 encoding in libvpx libvpx: crash related to VP9 encoding in libvpx | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 7.5 | null | null |
RHSA-2018:2225 | Red Hat Security Advisory: fluentd security update | fluentd: Escape sequence injection in filter_parser.rb:filter_stream can lead to arbitrary command execution when processing logs | [
"cpe:/a:redhat:openstack-optools:13::el7"
] | null | null | 5.3 | null |
RHSA-2021:0476 | Red Hat Security Advisory: dotnet5.0 security and bugfix update | dotnet: certificate chain building recursion Denial of Service | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 6.5 | null | null |
RHSA-2024:0093 | Red Hat Security Advisory: nss security update | nss: timing attack against RSA decryption | [
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 6.5 | null | null |
RHSA-2020:3915 | Red Hat Security Advisory: libssh2 security update | libssh2: integer overflow in SSH_MSG_DISCONNECT logic in packet.c | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 6.5 | null |
RHSA-2025:2863 | Red Hat Security Advisory: webkit2gtk3 security update | webkitgtk: out-of-bounds write vulnerability | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2022:4957 | Red Hat Security Advisory: java-1.7.1-ibm security update | OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) OpenJDK: Infinite loop related to incorrect handling of newlines in XMLEntityScanner (JAXP, 8270646) OpenJDK: Improper object-to-string conversion in AnnotationInvocationHandler (Libraries, 8277672) OpenJDK: Missing check for negative ObjectIdentifier (Libraries, 8275151) OpenJDK: URI parsing inconsistencies (JNDI, 8278972) | [
"cpe:/a:redhat:rhel_extras:7"
] | null | 5.3 | null | null |
RHSA-2024:3665 | Red Hat Security Advisory: nghttp2 security update | nghttp2: CONTINUATION frames DoS | [
"cpe:/a:redhat:rhel_eus:9.2::crb",
"cpe:/o:redhat:rhel_eus:9.2::baseos"
] | null | 5.3 | null | null |
RHSA-2023:3362 | Red Hat Security Advisory: OpenShift Container Platform 4.10.61 packages and security update | json-smart: Uncontrolled Resource Consumption vulnerability in json-smart (Resource Exhaustion) | [
"cpe:/a:redhat:openshift:4.10::el7",
"cpe:/a:redhat:openshift:4.10::el8"
] | null | 7.5 | null | null |
RHSA-2016:0083 | Red Hat Security Advisory: qemu-kvm security and bug fix update | Qemu: nvram: OOB r/w access in processing firmware configurations | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2017:2918 | Red Hat Security Advisory: kernel-rt security and bug fix update | kernel: Out-of-bounds heap access in xfrm kernel: Possible heap buffer overflow in brcmf_cfg80211_mgmt_tx() kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop kernel: Out of bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() in SCTP stack kernel: Use-after-free in sys_mq_notify() kernel: Divide-by-zero in __tcp_select_window kernel: xfs: unprivileged user kernel oops kernel: Heap out-of-bounds read in AF_PACKET sockets kernel: Exploitable memory corruption due to UFO to non-UFO path switch | [
"cpe:/a:redhat:enterprise_mrg:2:server:el6"
] | null | null | 7 | null |
RHSA-2024:4197 | Red Hat Security Advisory: httpd:2.4/httpd security update | httpd: HTTP response splitting | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 6.8 | null | null |
RHSA-2019:1170 | Red Hat Security Advisory: kernel security and bug fix update | kernel: media: use-after-free in [tuner-xc2028] media driver kernel: Buffer overflow in firewire driver via crafted incoming packets kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message kernel: memory leak when merging buffers in SCSI IO vectors kernel: crypto: privilege escalation in skcipher_recvmsg function Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow Kernel: KVM: DoS via write flood to I/O port 0x80 kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c Kernel: FPU state information leakage via lazy FPU restore hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) kernel: Use-after-free due to race condition in AF_PACKET implementation hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM) | [
"cpe:/o:redhat:rhel_eus:7.4::computenode",
"cpe:/o:redhat:rhel_eus:7.4::server"
] | null | null | 3.8 | null |
RHSA-2020:3119 | Red Hat Security Advisory: samba security update | samba: NULL pointer de-reference and use-after-free in Samba AD DC LDAP Server with ASQ, VLV and paged_results | [
"cpe:/a:redhat:storage:3.5:samba:el8"
] | null | 0 | null | null |
RHSA-2015:0860 | Red Hat Security Advisory: Red Hat Enterprise Linux OpenStack Platform 4.0 - 60 Day Retirement Notice | This is the 60 day notification for the retirement of Red Hat Enterprise
Linux OpenStack Platform 4.0. | [] | null | null | null | null |
RHSA-2008:0884 | Red Hat Security Advisory: libxml2 security update | libxml2: long entity name heap buffer overflow | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2023:4655 | Red Hat Security Advisory: redhat-ds:11 security, bug fix, and enhancement update | RHDS: LDAP browser tries to decode userPassword instead of userCertificate attribute | [
"cpe:/a:redhat:directory_server:11.6::el8"
] | null | 5.5 | null | null |
RHSA-2022:1592 | Red Hat Security Advisory: gzip security update | gzip: arbitrary-file-write vulnerability | [
"cpe:/o:redhat:rhel_e4s:8.1::baseos"
] | null | 8.8 | null | null |
RHSA-2020:1507 | Red Hat Security Advisory: java-1.7.0-openjdk security update | OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201) | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 5.3 | null | null |
RHSA-2013:0180 | Red Hat Security Advisory: mysql security update | mysql: crash caused by wrong calculation of key length for sort order index mysql: acl_get() stack-based buffer overflow | [
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2004:592 | Red Hat Security Advisory: xpdf security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2017:1412 | Red Hat Security Advisory: eap7-jboss-ec2-eap security update | Resteasy: Yaml unmarshalling vulnerable to RCE wildfly: Arbitrary file read via path traversal undertow: HTTP Request smuggling vulnerability due to permitting invalid characters in HTTP requests undertow: IO thread DoS via unclean Websocket closing | [
"cpe:/a:redhat:jboss_enterprise_application_platform:7::el6",
"cpe:/a:redhat:jboss_enterprise_application_platform:7::el7"
] | null | null | 7.5 | null |
RHSA-2020:5399 | Red Hat Security Advisory: thunderbird security update | Mozilla: Stack overflow due to incorrect parsing of SMTP server response codes | [
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | 8.8 | null | null |
RHSA-2011:1806 | Red Hat Security Advisory: JBoss Enterprise Web Platform 5.1.2 update | extension): MITM due to improper validation of AX attribute signatures | [
"cpe:/a:redhat:jboss_enterprise_web_platform:5.1"
] | null | null | null | null |
RHSA-2004:158 | Red Hat Security Advisory: : Updated cadaver package fixes security vulnerability in neon | security flaw | [
"cpe:/o:redhat:linux:9"
] | null | null | null | null |
RHSA-2023:4769 | Red Hat Security Advisory: cups security update | cups: Information leak through Cups-Get-Document operation | [
"cpe:/a:redhat:rhel_eus:9.0::appstream",
"cpe:/o:redhat:rhel_eus:9.0::baseos"
] | null | 6.5 | null | null |
RHSA-2015:1862 | Red Hat Security Advisory: Red Hat Enterprise Linux OpenStack Platform 7 director update | openstack-tripleo-heat-templates: unsafe pipeline ordering of swift staticweb middleware | [
"cpe:/a:redhat:openstack-director:7::el7"
] | null | null | null | null |
RHSA-2002:180 | Red Hat Security Advisory: nss_ldap ecurity update | security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw"
] | null | null | null | null |
RHSA-2023:5965 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.5 (collectd-libpod-stats, etcd) security update | golang: net/http: insufficient sanitization of Host header golang: crypto/tls: slow verification of certificate chains containing large RSA keys golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) | [
"cpe:/a:redhat:openstack:16.2::el8"
] | null | 7.5 | null | null |
RHSA-2017:2672 | Red Hat Security Advisory: rh-nodejs6-nodejs-qs security update | nodejs-qs: Prototype override protection bypass | [
"cpe:/a:redhat:rhel_software_collections:2::el6",
"cpe:/a:redhat:rhel_software_collections:2::el7"
] | null | null | 5.3 | null |
RHSA-2024:6018 | Red Hat Security Advisory: postgresql:13 security update | postgresql: PostgreSQL relation replacement during pg_dump executes arbitrary SQL | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
RHSA-2023:5537 | Red Hat Security Advisory: libvpx security update | libvpx: Heap buffer overflow in vp8 encoding in libvpx libvpx: crash related to VP9 encoding in libvpx | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.5 | null | null |
RHSA-2010:0889 | Red Hat Security Advisory: freetype security update | Freetype : Heap based buffer overflow in ft_var_readpackedpoints() | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
RHBA-2014:1200 | Red Hat Bug Fix Advisory: sos bug fix update | sos: does not indicate data sent is potentially sensitive on Red Hat Enterprise Linux 5 | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2023:0957 | Red Hat Security Advisory: lua security update | lua: stack overflow in lua_resume of ldo.c allows a DoS via a crafted script file lua: use after free allows Sandbox Escape | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb",
"cpe:/o:redhat:enterprise_linux:9::baseos"
] | null | 4.7 | null | null |
RHSA-2023:6810 | Red Hat Security Advisory: squid:4 security update | squid: Request/Response smuggling in HTTP/1.1 and ICAP squid: Denial of Service in HTTP Digest Authentication | [
"cpe:/a:redhat:rhel_e4s:8.1::appstream"
] | null | 8.6 | null | null |
RHSA-2019:1424 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.2 security update | picketlink: reflected XSS in SAMLRequest via RelayState parameter picketlink: URL injection via xinclude parameter undertow: leak credentials to log files UndertowLogger.REQUEST_LOGGER.undertowRequestFailed | [
"cpe:/a:redhat:jboss_enterprise_application_platform:7.2"
] | null | null | 5.3 | null |
RHSA-2023:0570 | Red Hat Security Advisory: OpenShift Container Platform 4.12.2 security update | go-yaml: Denial of Service in go-yaml | [
"cpe:/a:redhat:openshift:4.12::el8"
] | null | 5.5 | null | null |
RHSA-2010:0424 | Red Hat Security Advisory: kernel security and enhancement update | kernel: ipv6: skb is unexpectedly freed | [
"cpe:/o:redhat:rhel_eus:4.7::as",
"cpe:/o:redhat:rhel_eus:4.7::es"
] | null | null | null | null |
RHSA-2024:1516 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.1.9 (python-twisted) security update | python-twisted: disordered HTTP pipeline response in twisted.web | [
"cpe:/a:redhat:openstack:16.1::el8"
] | null | 5.3 | null | null |
RHSA-2019:4243 | Red Hat Security Advisory: Red Hat Ansible Tower 3.6.2-1 - RHEL7 Container | Tower: enabling RabbitMQ manager in the installer exposes the management interface publicly Tower: intermediate files during Tower backup are world-readable Tower: special characters in RabbitMQ passwords causes web socket 500 error | [
"cpe:/a:redhat:ansible_tower:3.6::el7"
] | null | null | 5.3 | null |
RHSA-2010:0825 | Red Hat Security Advisory: mysql security update | MySQL: Mysqld DoS (crash) by processing joins involving a table with a unique SET column (MySQL BZ#54575) MySQL: mysqld DoS (assertion failure) by using temporary InnoDB engine tables with nullable columns (MySQL bug #54044) MySQL: mysqld DoS (assertion failure) by alternate reads from two indexes on a table using the HANDLER interface (MySQL bug #54007) MySQL: mysqld DoS (crash) by processing EXPLAIN statements for complex SQL queries (MySQL bug #52711) MySQL: CREATE TABLE ... SELECT causes crash when KILL_BAD_DATA is returned (MySQL Bug#55826) MySQL: crash with user variables, assignments, joins... (MySQL Bug #55564) MySQL: pre-evaluating LIKE arguments in view prepare mode causes crash (MySQL Bug#54568) MySQL: crash when group_concat and "with rollup" in prepared statements (MySQL Bug#54476) MySQL: crash with LONGBLOB and union or update with subquery (MySQL Bug#54461) MySQL: server hangs during JOIN query in stored procedures called twice in a row (MySQL Bug#53544) MySQL: crash when loading data into geometry function PolyFromWKB() (MySQL Bug#51875) | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2024:2884 | Red Hat Security Advisory: firefox security update | Mozilla: Arbitrary JavaScript execution in PDF.js Mozilla: IndexedDB files retained in private browsing mode Mozilla: Potential permissions request bypass via clickjacking Mozilla: Cross-origin responses could be distinguished between script and non-script content-types Mozilla: Use-after-free could occur when printing to PDF Mozilla: Memory safety bugs fixed in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11 | [
"cpe:/a:redhat:rhel_eus:9.0::appstream"
] | null | 6.1 | null | null |
RHSA-2020:2237 | Red Hat Security Advisory: java-1.8.0-ibm security update | OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302) OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037) OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898) OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904) OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201) | [
"cpe:/a:redhat:rhel_extras:7"
] | null | 5.3 | 6.8 | null |
RHSA-2022:6075 | Red Hat Security Advisory: kpatch-patch security update | kernel: a use-after-free write in the netfilter subsystem can lead to privilege escalation to root | [
"cpe:/o:redhat:rhel_e4s:7.7::server"
] | null | 7.8 | null | null |
RHSA-2020:5410 | Red Hat Security Advisory: Red Hat Data Grid 7.3.8 security update | wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL jackson-databind: FasterXML DOMDeserializer insecure entity expansion is vulnerable to XML external entity (XXE) | [
"cpe:/a:redhat:jboss_data_grid:7.3"
] | null | 7.5 | null | null |
RHSA-2019:1839 | Red Hat Security Advisory: java-1.7.0-openjdk security update | OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698) OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328) OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432) OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381) OpenJDK: Missing URL format validation (Networking, 8221518) OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511) | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 3.7 | null |
RHSA-2025:3619 | Red Hat Security Advisory: libxslt security update | libxslt: Use-After-Free in libxslt (xsltGetInheritedNsList) libxslt: Use-After-Free in libxslt numbers.c | [
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/o:redhat:rhel_aus:8.2::baseos"
] | null | 7.8 | null | null |
RHSA-2019:2865 | Red Hat Security Advisory: kpatch-patch security update | kernel: vhost-net: guest to host kernel escape during migration | [
"cpe:/o:redhat:rhel_eus:7.6::server"
] | null | null | 7.2 | null |
RHSA-2022:8846 | Red Hat Security Advisory: Red Hat OpenStack Platform 16.2.4 (puppet) security update | puppet: silent configuration failure in agent | [
"cpe:/a:redhat:openstack:16.2::el8"
] | null | 6.3 | null | null |
RHSA-2021:1734 | Red Hat Security Advisory: shim security update | grub2: acpi command allows privileged user to load crafted ACPI tables when Secure Boot is enabled grub2: Use-after-free in rmmod command grub2: Out-of-bounds write in grub_usb_device_initialize() grub2: Stack buffer overflow in grub_parser_split_cmdline() grub2: cutmem command allows privileged user to remove memory regions when Secure Boot is enabled grub2: Heap out-of-bounds write in short form option parser grub2: Heap out-of-bounds write due to miscalculation of space required for quoting | [
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.5 | null | null |
RHSA-2011:1154 | Red Hat Security Advisory: libXfont security update | BSD compress LZW decoder buffer overflow | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::server"
] | null | null | null | null |
RHSA-2008:0839 | Red Hat Security Advisory: postfix security update | postfix privilege escalation flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
RHSA-2023:2023 | Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.11.7 Bug Fix and security update | vault: Vault Entity Alias Metadata May Leak Between Aliases With The Same Name Assigned To The Same Entity | [
"cpe:/a:redhat:openshift_data_foundation:4.11::el8"
] | null | 9.1 | null | null |
RHSA-2005:770 | Red Hat Security Advisory: libuser security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
RHSA-2022:1166 | Red Hat Security Advisory: OpenShift Container Platform 4.7.47 bug fix and security update | ovn-kubernetes: Ingress network policy can be overruled by egress network policy on another pod | [
"cpe:/a:redhat:openshift:4.7::el8"
] | null | 8.2 | null | null |
RHSA-2024:8169 | Red Hat Security Advisory: thunderbird security update | firefox: thunderbird: Compromised content process can bypass site isolation firefox: thunderbird: Cross-origin access to PDF contents through multipart responses firefox: thunderbird: Cross-origin access to JSON contents through multipart responses firefox: thunderbird: Potential memory corruption may occur when cloning certain objects firefox: thunderbird: Potential directory upload bypass via clickjacking firefox: thunderbird: External protocol handlers could be enumerated via popups firefox: thunderbird: Specially crafted WebTransport requests could lead to denial of service firefox: thunderbird: Potential memory corruption during JIT compilation firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 115.16, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 firefox: thunderbird: Memory safety bugs fixed in Firefox 131, Firefox ESR 128.3, Thunderbird 131, and Thunderbird 128.3 firefox: thunderbird: Memory safety bugs fixed in Firefox 131 and Thunderbird 131 | [
"cpe:/a:redhat:rhel_aus:8.6::appstream",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/a:redhat:rhel_tus:8.6::appstream"
] | null | 7.5 | null | null |
RHSA-2024:1152 | Red Hat Security Advisory: frr security update | ffr: Flowspec overflow in bgpd/bgp_flowspec.c ffr: Out of bounds read in bgpd/bgp_label.c frr: crash from specially crafted MP_UNREACH_NLRI-containing BGP UPDATE message frr: crash from malformed EOR-containing BGP UPDATE message | [
"cpe:/a:redhat:rhel_eus:9.0::appstream"
] | null | 7.5 | null | null |
RHSA-2024:1348 | Red Hat Security Advisory: postgresql:10 security update | postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL | [
"cpe:/a:redhat:rhel_eus:8.6::appstream"
] | null | 8 | null | null |
RHSA-2024:0974 | Red Hat Security Advisory: postgresql:12 security update | postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8 | null | null |
RHSA-2024:0959 | Red Hat Security Advisory: thunderbird security update | Mozilla: Out-of-bounds memory read in networking channels Mozilla: Alert dialog could have been spoofed on another site Mozilla: Fullscreen Notification could have been hidden by select element Mozilla: Custom cursor could obscure the permission dialog Mozilla: Mouse cursor re-positioned unexpectedly could have led to unintended permission grants Mozilla: Multipart HTTP Responses would accept the Set-Cookie header in response parts Mozilla: Incorrect code generation on 32-bit ARM devices Mozilla: Memory safety bugs fixed in Firefox 123, Firefox ESR 115.8, and Thunderbird 115.8 | [
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 7.5 | null | null |
RHSA-2011:1103 | Red Hat Security Advisory: libpng security update | libpng: Invalid read when handling empty sCAL chunks | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2024:10739 | Red Hat Security Advisory: postgresql:12 security update | postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code | [
"cpe:/a:redhat:rhel_aus:8.2::appstream"
] | null | 8.8 | null | null |
RHSA-2013:1371 | Red Hat Security Advisory: jboss-remoting security update | Remoting: DoS by file descriptor exhaustion | [
"cpe:/a:redhat:jboss_enterprise_application_platform:5.2.0"
] | null | null | null | null |
RHSA-2024:3660 | Red Hat Security Advisory: booth security update | booth: specially crafted hash can lead to invalid HMAC being accepted by Booth server | [
"cpe:/a:redhat:rhel_eus:9.2::highavailability",
"cpe:/a:redhat:rhel_eus:9.2::resilientstorage"
] | null | 5.9 | null | null |
RHSA-2011:1356 | Red Hat Security Advisory: openswan security update | openswan: IKE invalid key length allows remote unauthenticated user to crash openswan | [
"cpe:/o:redhat:enterprise_linux:6::server"
] | null | null | null | null |
RHSA-2004:489 | Red Hat Security Advisory: rh-postgresql security update | security flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
RHSA-2024:11192 | Red Hat Security Advisory: libsndfile security update | libsndfile: Segmentation fault error in ogg_vorbis.c:417 vorbis_analysis_wrote() | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 5.5 | null | null |
RHSA-2015:2522 | Red Hat Security Advisory: apache-commons-collections security update | apache-commons-collections: InvokerTransformer code execution during deserialisation | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null |
RHSA-2022:5685 | Red Hat Security Advisory: java-11-openjdk security update | OpenJDK: class compilation issue (Hotspot, 8281859) OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) | [
"cpe:/a:redhat:rhel_e4s:8.1::appstream"
] | null | 7.5 | null | null |
RHSA-2025:0083 | Red Hat Security Advisory: cups security update | cups: libppd: remote command injection via attacker controlled data in PPD file | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.7 | null | null |
RHSA-2006:0197 | Red Hat Security Advisory: python security update | pcre heap overflow | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
RHSA-2019:0473 | Red Hat Security Advisory: java-1.7.1-ibm security update | libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c JDK: buffer overflow in jio_snprintf() and jio_vsnprintf() OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290) | [
"cpe:/a:redhat:rhel_extras:7"
] | null | null | 3.1 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.